MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3987ffa9758e5b195f11bbfe5989fbc7b146a415efcacaf73e87b0dfdce2bb57. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Emotet (aka Heodo)


Vendor detections: 8


Intelligence 8 IOCs YARA 2 File information Comments

SHA256 hash: 3987ffa9758e5b195f11bbfe5989fbc7b146a415efcacaf73e87b0dfdce2bb57
SHA3-384 hash: a15676046343a7fbf3de599b283e6f32a411dd2b81452018498b2cb78a9daf4d6328eca4027d3ba162d78180060b260c
SHA1 hash: 6a37b0d35cfbc15be3bbf707bf2e1e9ae1e41b3d
MD5 hash: b84849c189e8f7799e65d5e67372854d
humanhash: fruit-uniform-hot-alpha
File name:emotet_exe_e3_3987ffa9758e5b195f11bbfe5989fbc7b146a415efcacaf73e87b0dfdce2bb57_2020-09-01__071042._exe
Download: download sample
Signature Heodo
File size:508'002 bytes
First seen:2020-09-01 07:10:48 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 61dc8f7d3c7a221d1cf2ae50af1bdb45 (26 x Heodo)
ssdeep 6144:Mpe63b5W9ALT/5+VxdMEW4UCXSGFHSrV2D6kWPzn8RVYr31Sc+/:ce6LsScVnMX4UCBFHFD6kWPz8RKSr
Threatray 5'528 similar samples on MalwareBazaar
TLSH 0EB46D27B6E6C875E69303F15E61C7B866E1E9584D358D03BBDC8F1F2F34AC28922215
Reporter Cryptolaemus1
Tags:Emotet epoch3 exe Heodo


Avatar
Cryptolaemus1
Emotet epoch3 exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
93
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Creating a window
Connection attempt
Sending an HTTP POST request
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2020-09-01 07:12:14 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
trojan banker family:emotet
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of SetWindowsHookEx
Emotet
Malware Config
C2 Extraction:
210.1.219.238:80
162.144.42.60:8080
134.209.193.138:443
68.183.233.80:8080
172.105.78.244:8080
181.113.229.139:443
139.59.12.63:8080
185.142.236.163:443
113.203.250.121:443
74.208.173.91:8080
173.94.215.84:80
31.146.61.34:80
115.78.11.155:80
95.216.205.155:8080
82.239.200.118:80
81.17.93.134:80
179.5.118.12:80
162.249.220.190:80
77.74.78.80:443
24.26.151.3:80
188.0.135.237:80
192.241.220.183:8080
190.53.144.120:80
60.125.114.64:443
50.116.78.109:8080
2.144.244.204:443
192.210.217.94:8080
201.213.177.139:80
81.214.253.80:443
178.33.167.120:8080
186.227.146.102:80
201.235.10.215:80
37.205.9.252:7080
198.57.203.63:8080
175.29.183.2:80
181.137.229.1:80
185.86.148.68:443
46.105.131.68:8080
118.101.24.148:80
115.79.195.246:80
188.251.213.180:443
88.249.181.198:443
91.83.93.103:443
5.79.70.250:8080
54.38.143.245:8080
45.182.161.17:80
91.75.75.46:80
37.187.100.220:7080
190.96.15.50:80
189.39.32.161:80
181.122.154.240:80
190.55.186.229:80
203.153.216.178:7080
157.245.138.101:7080
190.225.150.234:80
192.163.221.191:8080
107.161.30.122:8080
197.232.36.108:80
172.96.190.154:8080
113.161.148.81:80
190.164.75.175:80
75.127.14.170:8080
177.144.130.105:443
71.57.180.213:80
86.98.143.163:80
220.254.198.228:443
190.136.179.102:80
195.201.56.70:8080
51.38.201.19:7080
179.62.238.49:80
157.7.164.178:8081
175.139.144.229:8080
37.46.129.215:8080
222.159.240.58:80
190.190.15.20:80
46.32.229.152:8080
66.61.94.36:80
143.95.101.72:8080
190.212.140.6:80
168.0.97.6:80
177.32.8.85:80
185.208.226.142:8080
105.209.235.113:8080
197.221.158.162:80
41.185.29.128:8080
103.80.51.61:8080
177.94.227.143:80
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Cobalt_functions
Author:@j0sm1
Description:Detect functions coded with ROR edi,D; Detect CobaltStrike used by differents groups APT
Rule name:win_emotet_a2
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments